SECURE MODULAR AUTHENTICATION SYSTEMS BASED ON CONVENTIONAL XOR BIOMETRICS

Size: px
Start display at page:

Download "SECURE MODULAR AUTHENTICATION SYSTEMS BASED ON CONVENTIONAL XOR BIOMETRICS"

Transcription

1 The 9 th International Conference on Business Information Security (BISEC-2017), 18 th October 2017, Belgrade, Serbia SECURE MODULAR AUTHENTICATION SYSTEMS BASED ON CONVENTIONAL XOR BIOMETRICS NEMANJA MAČEK School of Electrical and Computer Engineering of Applied Studies, Belgrade and esigurnost Association, Belgrade, macek.nemanja@gmail.com MILAN MILOSAVLJEVIĆ Singidunum University, Faculty of Technical Sciences, mmilosavljevic@singidunum.ac.rs IGOR FRANC Belgrade Metropolitan University, Faculty of Information Technologies and SECIT Security Consulting, igor.franc@metropolitan.ac.rs MITKO BOGDANOSKI Military Academy General Mihailo Apostolski, Skoplje, Macedonia, mitko.bogdanoski@ugd.edu.mk MILAN GNJATOVIĆ University of Novi Sad, Faculty of Technical Sciences, milangnjatovic@uns.ac.rs BRANIMIR TRENKIĆ School of Electrical and Computer Engineering of Applied Studies, btrenkic@viser.edu.rs Abstract: This paper presents an approach to designing secure modular authentication system based on conventional XOR biometrics. System consists of one or more clients, an authentication server and a trusted storage. Client is a device used to capture biometrics, obtain auxiliary data and create encrypted cancelable templates during the enrolment and verification phases. Authentication server manages encryption keys and verifies cancelable templates, while the trusted storage, which can be either distributed or centralized, stores the encrypted templates. Two important characteristics of the proposed system are that it keeps biometric templates encrypted or cancelable during all stages of storage, transmission and verification, and that it does not suffer from severe computational costs and large sizes of encrypted templates like systems based on homomorphic encryption. Additionally, system is general (i.e., it does do not depend on specific cryptographic algorithms) and modular, which allows a user enrolled on one client to verify his identity on another client connected to the same authentication server. Finally, security of the system is compared with the requirements of a cryptographically secured biometric system that provides strong privacy protection. Keywords: Biometrics, Authentication, Security, Cryptography 1. INTRODUCTION Biometric authentication is the process of establishing user identity based on physiological or behavioral qualities of the person [1, 2]. Biometrics can be addressed as an ultimate authentication solution: users do not need to remember passwords or carry tokens and biometric traits are distinctive and non-revocable in nature [3], thus offering non-repudiation [4]. However, like any personal information, biometric templates can be intercepted, stolen, replayed or altered if unsecured biometric device is connected to a network or if a skilled attacker gains physical access to a device. A brief surveys of attacks on biometric authentication systems, such as replaying old data, stored template modification and communication chanell interception are given in [5, 6]. Due to nonrevocability of biometric data aforementioned attacks and misuses may lead to identity theft. Having that said, it becomes clear that biometric systems operate with sensitive personal information and that biometric template security and privacy are important issues while designing such authentication systems. To counterfeit identity theft, one should not rely on administrative countermeasures or misuse identification upon successful attack [7], followed by erradiction and recovery from damages caused by illegimite access to the resources. Identity theft should be prevented with technological countermeasures that provide sufficient level of security and privacy while downgrading the performance of the system (computational costs and storage requirements) to the reasonable level. One approach to biometric template security and privacy is cancelable biometrics. Cancelable biometrics refer to intentional distortion of biometric features with noninvertible transforms [8]. In this scenario, while verifying the user the same transform is applied to a given sample as in enrolment phase. If template is considered to be compromised, it s revoked, as large number of transforms are available. If a non-invertible transform operates with a key, template is revoked and only the key is changed during template update. Examples of cancelable transforms are given in [9-11]. Non-invertible transforms are, however, not a fail-safe solution to a problem. They may

2 be computationally expensive, partially reversible and they degrade overall accuracy of the system. Additionally, system is vulnerable to substitution attack if an adversary who knows how the transform operates creates a masquerade sample. Another approach to providing template privacy is the application of homomorphic encryption schemes [12, 13]. Homomorphic encryption refers to cryptographic algorithms that allow some computations to be performed in the encrypted domain. These schemes appears to be suitable for application in conventional XOR biometric systems (for example, iris based systems) as these systems use bitwise XOR to calculate Hamming distance during verification. Although applicable in theory, there are two reasons why homomorphic encryption is not actually practical: the encrypted template is large and the system is computationally expensive. According to [13], calculating the Hamming distance between two encrypted 1024 bit templates would take approximately 10 minutes on 2GHz processor. The main contribution of this paper is a general secure modular authentication architecture based on conventional XOR biometrics applicable to a variety of real-life scenarios. An approach presented in this paper employs public key cryptography, pseudorandom number generators and cancelable biometrics. Non-invertible transform operates with the key stored on a token, thus reassembling two-factor authentication. The system does not suffer from the drawbacks of homomorphic encryption as cryptographic operations are not computationally expensive and no large templates are created. As stated before, biometric templates are encrypted or at least remain cancelable during all stages of operation (excluding feature extraction) resulting in a system prone to variety of attacks. Also, the system satisfies the requirements of a cryptographically secured biometric system that provides strong privacy protection listed in [7]. 2. AN OVERVIEW OF ATTACKS ON BIOMETRIC SYSTEMS Biometric systems, as all traditional systems are susceptible to variety of threats: Denial of Service, circumvention, repudiation, contamination, coercion and collusion [14]. Aforementioned threats are used to make attacks on biometric authentication systems. Eight different attack on unimodal biometric authentication systems consisting of sensor, feature extraction, matching and decision making modules have been identified in [15]. These include: sensor attack, replay attack (bypassing the sensor), attack on the feature extraction module, attack on the channel between feature extractor and matcher, compromising the database, attack on the communication channel between template database and the matcher and overriding the result declared by the matcher module. More on the protection from these attacks can be found in [16]. Attacks on biometric encryption systems (such as hillclimbing attack [17], non-randomness attacks [18], reusability attack [19], blended substitution attack [20] and linkage attack [21]) are usually more complex when compared to traditional biometric authentication systems. The goal of an adversary is to reduce the search space, obtain the key or to create a masquerade version of biometrics [7]. 3. MODULAR BIOMETRIC SYSTEMS AND SECURITY REQUIREMENTS As mentioned before, biometric authentication systems consisting of four modules that reside in one device are vulnerable to variety of attacks [15]. To prevent execution of these attacks, entire system is split into three high-level modules (residing on at least two devices) and both cancelable biometrics and strong cryptographic protection are introduced to the system. The modular system now contains of: one or more clients (devices used to capture biometrics, obtain auxiliary data from the user and create encrypted cancelable templates), an authentication server (device that manages encryption keys and verifies cancelable templates) and a trusted storage that stores the encrypted templates. If two or more clients are used within the system, and a user enrolled on one client should be allowed to verify his identity on another client connected to the same authentication server, template storage must be centralized. As the proposed system deals with the XOR biometrics, a transform that reassembles the one-time-pad cypher is used. Aside from cryptographic security, system is expected to provide strong privacy protection, resulting in the following set of requirements: (1) biometric templates remain encrypted or at least cancelable during all stages of storage, transmission and verification (e.g. authentication server should never obtains unencrypted biometric templates) and (2) no client is allowed to access private keys stored on authentication server as it may compromise the security of the templates. Further, resilience to a template substitution attack and all low level attacks is expected, the system should not suffer from severe computational costs and cryptographic countermeasures should not degrade the overall accuracy (i.e. they should not increase false acceptance or false rejection rates). 4. SYSTEMS WITH DISTRIBUTED STORAGE Systems with distributed storage store encrypted templates on the clients. In this scenario, during the enrolment phase, the system operates as follows: User provides a token carrying numeric user ID and non-invertible transform key K t to the client. Hash of the user ID is calculated on the client and sent to the authentication server. Authentication server generates a keypair (K priv, K pub), stores the private key with hash of user ID (H(id), K priv) and sends public key to the client. Client obtains biometrics, creates a template b 0 and generates cancelable binary template b = K t b 0. Client generates random seed s 0 and encrypts it with the public key: s E = E(s 0, K pub). Client generates a keystream s = PRNG (s 0) using pseudorandom number generator and given seed. Client calculates s b, stores (H(id), s E, s b) and discards the rest of the data.

3 Image 1: Systems with distributed storage During the verification phase, the system operates as follows: User provides a token carrying numeric user ID and non-invertible transform key K t to the client. Client obtains biometrics, creates a template b 0 and generates cancelable binary template b = K t b 0. Client calculates user ID hash and retrieves values s E and (s b) from stored record (H(id), s E, s b) with the corresponding user ID hash. Client calculates s b b and sends it with the encrypted seed s E to the authentication server. Hash of the user ID calculated on the client is sent to the authentication server. Authentication server retrieves private key from stored record (H(id), K priv) with the corresponding user ID hash. Authentication server decrypts the seed with the private key s 0 = E(s E, K priv) and generates the keystream: s = PRNG (s 0). Server calculates b b = s s b b and compares the Hamming distance between cancellable templates b and b with the treshold. According to that result, the decision is made (user is genuine or imposter) and sent back to the client.

4 The security of the system may be summarized as follows. Templates are encrypted or at least cancelable during all stages of storage, transmission and verification, and the client is not allowed to access private keys stored on authentication server, which satisfies the conditions set for an ideal biometric system. System employs two factor authentication thus making an imposter with auxiliary data virtually impossible to claim as genuine user. If templates stored on a client are somehow compromised, reenrolment with another transform key and encryption key-pair will remediate the situation. Substitution attacks cannot be performed, as the public key is discarded at the end of enrolment. As an adversary cannot recreate the keystream s from the encrypted seed s E and the public key, system is resilient to most of the attacks on the biometric encryption systems. Regarding the usability of the system, the following conclusions can be made: system can be employed in one client one server scenario. System can be employed in many clients one server scenario only if users enrolled on one client are not expected to verify their identity on another. However, user may enrol on multiple clients, but this would require a client ID to be stored with the encryption keys and user ID on the server. In this case, user would have to re-enrol on each client if the transform key is lost or stolen. Another limitation to the usability is that system deals with conventional XOR biometrics, which is not applicable to all modalities. 5. SYSTEMS WITH CENTRALIZED STORAGE Systems with centralized storage do not store encrypted templates on the clients. They are logical extension of distributed storage systems. In this scenario, during the enrolment phase, the system operates similar to systems with the centralized storage, with two major differences (see image 2): Values (H(id), s E, s b) are not stored on the client. After calculating these values, client asks authentication server to issue an request to storage to add a record containing (H(id), s E, s b) into the database. Client discards all data, not just remaining ones (public keys, the unencrypted seed and original template). This means that no data is stored on a client. The key point here is that encrypted seed should never be stored on the authentication server as the corresponding private key is stored on it. This enforces the usage of a database that is run on separate device which communicates with the authentication server via encrypted channel. During the verification phase, the system operates as follows: Image 2: Systems with centralized storage (enrolment phase) User provides a token carrying his numeric ID and non-invertible transform key K t to the client. Client obtains biometrics, creates a template b 0 and generates cancelable binary template b = K t b 0. Client calculates user ID hash and sends it to the authentication server. Authentication server contacts the centralized storage and retrieves values s E and (s b) from corresponding (H(id), s E, s b) stored on it. Authentication server sends value s b to the client.

5 Client calculates s b b and sends it back the authentication server. Authentication server retrieves private key from record (H(id), K priv) with the corresponding user ID hash. Server calculates b b = s s b b and compares the Hamming distance between cancellable templates b and b with the treshold. According to that result, the decision is made (user is genuine or imposter) and sent back to the client. Authentication server decrypts the seed with the private key s 0 = E(s E, K priv) and generates the keystream: s = PRNG (s 0). Image 3: Systems with centralized storage (verification) The security of the system with centralized storage can be summarized as the security of the system with distributed one. However, additional cryptographic countermeasures are required to protect the communication channel between authentication server and centralized storage. The major difference between systems with distributed and centralized storage is the usability. One-to-many system does not require user to enrol on many clients as they share the stored templates on centralized storage. A user enrolled on one client can verify his identity on all clients connected to the same authentication server. These systems have a number of possible applications, ranging from facility entry control to securing mobile banking authentication. 6. CONCLUSION This paper has introduced modular authentication systems architecture based on conventional XOR biometrics. The system keeps biometric templates encrypted or at least cancelable during all stages of storage, transmission and verification, and does not suffer from severe computational costs. Proposed architecture reassembles two factor authentication as the user who wants to verify identity must provide both biometrics and auxiliary data (non-invertible transform key). In further work we will explore the possible application of proposed authentication systems with centralized storage to secure mobile banking authentication. REFERENCES [1] A. K. Jain, A. Ross and S. Prabhakar, An Introduction to Biometric Recognition, IEEE Transactions on Circuits and Systems for Video Technology, Vol. 14, pp. 4-20, [2] A. K. Jain and A. Ross, Introduction to Biometrics, in Handbook of Biometrics, A. Jain et al. (Eds), Springer, [3] Y. C. Feng, P. C. Yuen and A. K. Jain, A Hybrid Approach for Face Template Protection, in Proceedings of SPIE Conference of Biometric Technology for Human Identification, Orlando, USA, Vol. 6944, pp. 325, [4] P. Balakumar and R. Venkatesan, A Survey on Biometrics-based Cryptographic Key Generation Schemes, International Journal of Computer Science and Information Technology & Security, Vol. 2, No. 1, pp , [5] A. K. Jain, K. Nandakumar and A. Nagar, Biometric Template Security, EURASIP J. Adv. Signal Process, 2008:1-17, [6] J. Galbally, C. McCool, J. Fierrez, S. Marcel and J. Ortega-Garcia, On the Vulnerability of Face Verification Systems to Hill-Climbing Attacks, Pattern Recognition, 43(3) pp , 2010.

6 [7] A. Stoianov, Cryptographically secure biometrics, in SPIE Defense, Security, and Sensing, International Society for Optics and Photonics, [8] N. Maček, B. Đorđević, J. Gavrilović and K. Lalović, An Approach to Robust Biometric Key Generation System Design, Acta Polytechnica Hungarica, Vol. 12, No. 8, pp , [9] N. K. Ratha, S. Chikkerur, J. H. Connell and R. M. Bolle, Generating Cancelable Fingerprint Templates, Pattern Analysis and Machine Intelligence, IEEE Transactions on, 29(4), pp , [10] J. Zuo, N. K. Ratha and J. H. Connell, Cancelable iris biometric, In Pattern Recognition, ICPR 2008, 19th International Conference on (pp. 1-4), IEEE, [11] R. Ang, R. Safavi-Naini and L. McAven, Cancelable Key-based Fingerprint Templates, in C. Boyd & J. Gonzalez Nieto (Eds.), Australasian Conference on Information Security and Privacy, pp , [12] J. Bringer and H. Chabanne, An authentication protocol with encrypted biometric data, in International Conference on Cryptology in Africa, pp Springer Berlin Heidelberg, [13] B. Schoenmakers and P. Tuyls, Computationally secure authentication with noisy data, in Security with Noisy Data, pp Springer London, [14] A. K. Jain, A, Ross and U. Uludag, Biometric template security: challenges and solutions, in Proc. Europeon Signal processing conference, pp 1-4, September [15] R. Jain and C. Kant, Attacks on Biometric Systems: An Overview, International Journal of Advances in Scientific Research, 1(07), pp , [16] B. Biggio, Adversarial Pattern Classification, Doctoral dissertation, University of Cagliari, Cagliari, Italy, [17] A. Adler, Vulnerabilities in Biometric Encryption Systems, LNCS, Springer 3546, pp , [18] E.-C. Chang, R. Shen and F. W. Teo, Finding the Original Point Set Hidden among Chaff in Proc. ACM Symp. ASIACCS 06, Taipei, Taiwan, pp , [19] X. Boyen, Reusable cryptographic fuzzy extractors, in Proc. 11th ACM Conf. CCS, Washington, DC, pp , [20] W. J. Scheirer and T. E. Boult, Cracking Fuzzy Vaults And Biometric Encryption, Biometric Consortium Conference, Baltimore, September [21] A. Cavoukian and A. Stoianov, Biometric Encryption: The New Breed of Untraceable Biometrics, in N.V Boulgouris et al., eds., Biometrics: fundamentals, theory, and systems, Wiley-IEEE Press, pp , 2009.

CSE / 60537: Biometrics

CSE / 60537: Biometrics CSE 40537 / 60537: Biometrics * ** * * ** * * Template Protection 3 62 The Course Instructor Feedback (CIF) survey window for biometrics opens tomorrow December 1st - 13th https://cif.nd.edu/ How'm I doin'?

More information

An Approach to Robust Biometric Key Generation System Design

An Approach to Robust Biometric Key Generation System Design Acta Polytechnica Hungarica Vol. 12, No. 8, 2015 An Approach to Robust Biometric Key Generation System Design Nemanja Maček 1, Borislav Đorđević 2, Jelena Gavrilović 3, Komlen Lalović 4 1 SECIT Security

More information

A Study on Attacks and Security Against Fingerprint Template Database

A Study on Attacks and Security Against Fingerprint Template Database A Study on Attacks and Security Against Fingerprint Template Database Abstract: Biometric based authentication, the science of using physical or behavioral characteristics for identity verification is

More information

Biometric Template Security Attack: A Review

Biometric Template Security Attack: A Review IOSR Journal of Engineering (IOSRJEN) ISSN: 2250-3021 ISBN: 2878-8719 PP 04-08 National Symposium on engineering and Research Biometric Template Security Attack: A Review Mrs.Swati A.Jadhav M.E.[computer]student,

More information

Feature Level Fusion of Multibiometric Cryptosystem in Distributed System

Feature Level Fusion of Multibiometric Cryptosystem in Distributed System Vol.2, Issue.6, Nov-Dec. 2012 pp-4643-4647 ISSN: 2249-6645 Feature Level Fusion of Multibiometric Cryptosystem in Distributed System N. Geethanjali 1, Assistant.Prof. K.Thamaraiselvi 2, R. Priyadharshini

More information

CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM

CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM 109 CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM Security is considered to be the most critical factor in many applications. The main issues of such

More information

Template Protection and its Implementation in 3D Face Recognition Systems

Template Protection and its Implementation in 3D Face Recognition Systems Template Protection and its Implementation in 3D Face Recognition Systems Xuebing Zhou Fraunhofer IGD, Fraunhoferstr. 5, 64283 Darmstadt, Germany E-mail: xuebing.zhou@igd.fhg.de ABSTRACT As biometric recognition

More information

Application of Biometrics to Obtain High Entropy Cryptographic Keys

Application of Biometrics to Obtain High Entropy Cryptographic Keys 1 Application of Biometrics to Obtain High Entropy Cryptographic Keys Sanjay Kanade, Danielle Camara, Dijana Petrovska-Delacrétaz, and Bernadette Dorizzi Abstract In this paper, a two factor scheme is

More information

A NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDA

A NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDA A NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDA Shraddha S. Shinde 1 and Prof. Anagha P. Khedkar 2 1 P.G. Student, Department of Computer Engineering, MCERC, Nashik (M.S.), India. shraddhashinde@gmail.com

More information

Gurmeet Kaur 1, Parikshit 2, Dr. Chander Kant 3 1 M.tech Scholar, Assistant Professor 2, 3

Gurmeet Kaur 1, Parikshit 2, Dr. Chander Kant 3 1 M.tech Scholar, Assistant Professor 2, 3 Volume 8 Issue 2 March 2017 - Sept 2017 pp. 72-80 available online at www.csjournals.com A Novel Approach to Improve the Biometric Security using Liveness Detection Gurmeet Kaur 1, Parikshit 2, Dr. Chander

More information

Stegano-CryptoSystem for Enhancing Biometric-Feature Security with RSA

Stegano-CryptoSystem for Enhancing Biometric-Feature Security with RSA 2011 International Conference on Information and Network Technology IPCSIT vol.4 (2011) (2011) IACSIT Press, Singapore Stegano-CryptoSystem for Enhancing Biometric-Feature Security with RSA Pravin M.Sonsare

More information

PIN-based cancelable biometrics

PIN-based cancelable biometrics PIN-based cancelable biometrics Patrick Lacharme, Aude Plateaux To cite this version: Patrick Lacharme, Aude Plateaux. PIN-based cancelable biometrics. International Journal of Automated Identification

More information

Biometric Encryption: Emerging Privacy-Enhancing Technologies

Biometric Encryption: Emerging Privacy-Enhancing Technologies Biometric Encryption: Emerging Privacy-Enhancing Technologies Alex Stoianov, Ph.D. Biometrics Specialist Office of the Information and Privacy Commissioner of Ontario Ontario Government Access & Privacy

More information

IJREAT International Journal of Research in Engineering & Advanced Technology, Volume 1, Issue 5, Oct-Nov, 2013 ISSN:

IJREAT International Journal of Research in Engineering & Advanced Technology, Volume 1, Issue 5, Oct-Nov, 2013 ISSN: SIMHA : Secure Biometric Multi-Host Authentication Ramya K P 1, Chithra Devi R 2 and Revathi M K 3 1 Information Technology, Dr.Sivanthi Aditanar College of Engineering, Tiruchendur, Tamil Nadu 628215,

More information

Mahmood Fathy Computer Engineering Department Iran University of science and technology Tehran, Iran

Mahmood Fathy Computer Engineering Department Iran University of science and technology Tehran, Iran 1 Alignment-Free Fingerprint Cryptosystem Based On Multiple Fuzzy Vault and Minutia Local Structures Ali Akbar Nasiri Computer Engineering Department Iran University of science and technology Tehran, Iran

More information

Multimodal Biometric System by Feature Level Fusion of Palmprint and Fingerprint

Multimodal Biometric System by Feature Level Fusion of Palmprint and Fingerprint Multimodal Biometric System by Feature Level Fusion of Palmprint and Fingerprint Navdeep Bajwa M.Tech (Student) Computer Science GIMET, PTU Regional Center Amritsar, India Er. Gaurav Kumar M.Tech (Supervisor)

More information

Digital Signature Generation using Fingerprint, Password and Smart Card

Digital Signature Generation using Fingerprint, Password and Smart Card Digital Signature Generation using Fingerprint, Password and Smart Card FAWAD AHMED and MOHAMMED YAKOOB SIYAL School of Electrical and Electronic Engineering Nanyang Technological University 50 Nanyang

More information

Secure and Private Identification through Biometric Systems

Secure and Private Identification through Biometric Systems Secure and Private Identification through Biometric Systems 1 Keshav Rawat, 2 Dr. Chandra Kant 1 Assistant Professor, Deptt. of Computer Science & Informatics, C.U. Himachal Pradesh Dharamshala 2 Assistant

More information

A protection scheme for enhancing biometric template security and discriminability

A protection scheme for enhancing biometric template security and discriminability A protection scheme for enhancing biometric template security and discriminability Marco GRASSI a,1, Marcos FAUNDEZ-ZANUY b,2 a D.I.B.E.T. Università Politecnica delle Marche, Ancona, Italy b Escola Universitària

More information

CSE / 60537: Biometrics

CSE / 60537: Biometrics CSE 40537 / 60537: Biometrics * ** * * ** * * Template Protection 5 / Final Review 115 The Course Instructor Feedback (CIF) survey window for biometrics opens tomorrow December 1st - 13th https://cif.nd.edu/

More information

Remote authentication using Vaulted Fingerprint Verification

Remote authentication using Vaulted Fingerprint Verification Remote authentication using Vaulted Fingerprint Verification Hamdan Alzahrani, a Terrance E. Boult University of Colorado, Colorado Springs, CO, USA ABSTRACT This paper presents a novel approach to remotely

More information

MULTIMODAL BIOMETRIC AUTHENTICATION IN IOT: SINGLE CAMERA CASE STUDY

MULTIMODAL BIOMETRIC AUTHENTICATION IN IOT: SINGLE CAMERA CASE STUDY The Eighth International Conference on Business Information Security (BISEC-2016), 15 th October 2016, Belgrade, Serbia MULTIMODAL BIOMETRIC AUTHENTICATION IN IOT: SINGLE CAMERA CASE STUDY NEMANJA MAČEK

More information

Combined Fingerprint Minutiae Template Generation

Combined Fingerprint Minutiae Template Generation Combined Fingerprint Minutiae Template Generation Guruprakash.V 1, Arthur Vasanth.J 2 PG Scholar, Department of EEE, Kongu Engineering College, Perundurai-52 1 Assistant Professor (SRG), Department of

More information

Ujma A. Mulla 1 1 PG Student of Electronics Department of, B.I.G.C.E., Solapur, Maharashtra, India. IJRASET: All Rights are Reserved

Ujma A. Mulla 1 1 PG Student of Electronics Department of, B.I.G.C.E., Solapur, Maharashtra, India. IJRASET: All Rights are Reserved Generate new identity from fingerprints for privacy protection Ujma A. Mulla 1 1 PG Student of Electronics Department of, B.I.G.C.E., Solapur, Maharashtra, India Abstract : We propose here a novel system

More information

(This is a sample cover image for this issue. The actual cover is not yet available at this time.)

(This is a sample cover image for this issue. The actual cover is not yet available at this time.) (This is a sample cover image for this issue. The actual cover is not yet available at this time.) This article appeared in a journal published by Elsevier. The attached copy is furnished to the author

More information

Hybrid Multimodal Template Protection Technique Using Fuzzy Extractor And Random Projection

Hybrid Multimodal Template Protection Technique Using Fuzzy Extractor And Random Projection Hybrid Multimodal Template Protection Technique Using Fuzzy Extractor And Random Projection G. Karthi, M. Ezhilarasan Research scholar, Pondicherry Engineering College, Professor & Head, Department of

More information

Biometrics: Machines recognizing people

Biometrics: Machines recognizing people Biometrics: Machines recognizing people Biometrics & Authentication Technologies: security issues Andy Adler Systems and Computer Engineering, Carleton Finger anatomy Fingerprint: Rolled ink Ink Roller

More information

OPTIMIZED DUAL FINGERPRINT MECHANISM FOR PRIVACY PROTECTION

OPTIMIZED DUAL FINGERPRINT MECHANISM FOR PRIVACY PROTECTION OPTIMIZED DUAL FINGERPRINT MECHANISM FOR PRIVACY PROTECTION 1 Sanjyoti Lakhe, Student of ME (CSE), Government College of Engineering,Aurangabad, Dr.Babasaheb Ambedkar Marathwada University, Aurangabad.

More information

How to Attack Biometric Systems in Your Spare Time

How to Attack Biometric Systems in Your Spare Time How to Attack Biometric Systems in Your Spare Time Ahmed Obied Department of Computer Science University of Calgary 2500 University Drive NW Calgary, Alberta, Canada T2N 1N4 obieda@cpscucalgaryca ABSTRACT

More information

A Hybrid Approach for Generating Secure and Discriminating Face Template Yi C. Feng, Pong C. Yuen, Member, IEEE, and Anil K. Jain, Fellow, IEEE

A Hybrid Approach for Generating Secure and Discriminating Face Template Yi C. Feng, Pong C. Yuen, Member, IEEE, and Anil K. Jain, Fellow, IEEE IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 5, NO. 1, MARCH 2010 103 A Hybrid Approach for Generating Secure and Discriminating Face Template Yi C. Feng, Pong C. Yuen, Member, IEEE, and

More information

Secure Access System Using Signature Verification over Tablet PC

Secure Access System Using Signature Verification over Tablet PC Secure Access System Using Signature Verification over Tablet PC Fernando Alonso-Fernandez, Julian Fierrez-Aguilar, Javier Ortega-Garcia & Joaquin Gonzalez-Rodriguez Universidad Autonoma de Madrid ABSTRACT

More information

Yale University Department of Computer Science

Yale University Department of Computer Science Yale University Department of Computer Science Private Eyes: Secure Remote Biometric Authentication Ewa Syta Michael J. Fischer David Wolinsky Abraham Silberschatz Gina Gallegos-García Bryan Ford YALEU/DCS/TR-1510

More information

Fake Biometric System For Fingerprint, Iris, and face using QDA and SIFT

Fake Biometric System For Fingerprint, Iris, and face using QDA and SIFT Fake Biometric System For Fingerprint, Iris, and face using QDA and SIFT 1 Gummadidala Ravi Babu, 2 Nagandla Prasad 1 (M.Tech),DECS, Sai Thirumala NVR engineering College, Narasaraopeta, AP, INDIA. 2 Asst

More information

Cancelable Key-Based Fingerprint Templates

Cancelable Key-Based Fingerprint Templates Cancelable Key-Based Fingerprint Templates Russell Ang, Rei Safavi Naini, and Luke McAven School of Information Technology and Computer Science, University of Wollongong, Northfields Avenue, NSW 2522,

More information

A Geometric Transformation to Protect Minutiae-Based Fingerprint Templates

A Geometric Transformation to Protect Minutiae-Based Fingerprint Templates A Geometric Transformation to Protect Minutiae-Based Fingerprint Templates Yagiz Sutcu a, Husrev T. Sencar b and Nasir Memon b a Polytechnic University, Electrical & Computer Engineering Dept., Brooklyn,

More information

FUZZY VAULT FOR FACE BASED CRYPTOGRAPHIC KEY GENERATION. Yongjin Wang, K.N. Plataniotis

FUZZY VAULT FOR FACE BASED CRYPTOGRAPHIC KEY GENERATION. Yongjin Wang, K.N. Plataniotis FUZZY VAULT FOR FACE BASED CRYPTOGRAPHIC KEY GENERATION Yongjin Wang, K.N. Plataniotis The Edward S. Rogers Sr. Department of Electrical and Computer Engineering, University of Toronto, 1 King s College

More information

Indirect Attacks on Biometric Systems

Indirect Attacks on Biometric Systems Indirect Attacks on Biometric Systems Dr. Julian Fierrez (with contributions from Dr. Javier Galbally) Biometric Recognition Group - ATVS Escuela Politécnica Superior Universidad Autónoma de Madrid, SPAIN

More information

Biometric Cryptosystem Using Online Signatures

Biometric Cryptosystem Using Online Signatures Biometric Cryptosystem Using Online Signatures Alisher Kholmatov and Berrin Yanikoglu Sabanci University Faculty of Engineering and Natural Sciences Istanbul 34956, Turkey alisher@su.sabanciuniv.edu, berrin@sabanciuniv.edu

More information

Cryptosystem based Multimodal Biometrics Template Security

Cryptosystem based Multimodal Biometrics Template Security Cryptosystem based Multimodal Biometrics Template Security Ashish P. Palandurkar Student M.E. WCC, AGPCE, Pragati N. Patil Asst. Prof. AGPCE, Yogesh C. Bhute Asst. Prof, AGPCE, ABSTRACT As we all know

More information

Fake Detection of IRIS, Fingerprint and 2D Face Images by Using Image Quality Parameters

Fake Detection of IRIS, Fingerprint and 2D Face Images by Using Image Quality Parameters Fake Detection of IRIS, Fingerprint and 2D Face Images by Using Image Quality Parameters ABSTRACT: Image and biometric details of man is design artificial by using some software it is called scooping.

More information

MySQL and MATLAB Interfacing for Biometric Template Protection with Encryption M.Mani Roja

MySQL and MATLAB Interfacing for Biometric Template Protection with Encryption M.Mani Roja MySQL and MATLAB Interfacing for Biometric Template Protection with Encryption M.Mani Roja Dr.Sudhir Sawarkar Research Scholar, Principal, Sant Gadge Baba Amravati University, Datta Meghe College of Engineering,

More information

Secure Iris Recognition Based on Local Intensity Variations

Secure Iris Recognition Based on Local Intensity Variations Secure Iris Recognition Based on Local Intensity Variations Christian Rathgeb and Andreas Uhl University of Salzburg, Department of Computer Sciences, A-5020 Salzburg, Austria {crathgeb,uhl}@cosy.sbg.ac.at

More information

Multi-Secure Authentication using Sift Algorithm in Biometric Cryptosystem

Multi-Secure Authentication using Sift Algorithm in Biometric Cryptosystem Multi-Secure Authentication using Sift Algorithm in Biometric Cryptosystem R. K. Rakesh Raja University College of Engineering, Nagercoil T. Viveka Assistant Professor, TF, University College of Engineering,

More information

A Novel Approach to Improve the Biometric Security using Liveness Detection

A Novel Approach to Improve the Biometric Security using Liveness Detection Volume 8, No. 5, May June 2017 International Journal of Advanced Research in Computer Science RESEARCH PAPER Available Online at www.ijarcs.info ISSN No. 0976-5697 A Novel Approach to Improve the Biometric

More information

BIOMET: A Multimodal Biometric Authentication System for Person Identification and Verification using Fingerprint and Face Recognition

BIOMET: A Multimodal Biometric Authentication System for Person Identification and Verification using Fingerprint and Face Recognition BIOMET: A Multimodal Biometric Authentication System for Person Identification and Verification using Fingerprint and Face Recognition Hiren D. Joshi Phd, Dept. of Computer Science Rollwala Computer Centre

More information

How to Evaluate Transformation Based Cancelable Biometric Systems?

How to Evaluate Transformation Based Cancelable Biometric Systems? How to Evaluate Transformation Based Cancelable Biometric Systems? Rima Belguechi, Estelle Cherrier, Christophe Rosenberger To cite this version: Rima Belguechi, Estelle Cherrier, Christophe Rosenberger.

More information

Lecture 9 User Authentication

Lecture 9 User Authentication Lecture 9 User Authentication RFC 4949 RFC 4949 defines user authentication as: The process of verifying an identity claimed by or for a system entity. Authentication Process Fundamental building block

More information

IJITKM Volume 7 Number 1 December 2013 pp (ISSN )

IJITKM Volume 7 Number 1 December 2013 pp (ISSN ) Biometric Recognition Challenges Dr. Chander Kant, Archana Toky Assistant Professor, Deptt. of computer Science & Appl. K.U. Kurukshetra Faculty, Deptt. Of Computer Science, Govt. College for women, Hisar

More information

Biometrics Day Behavioural Authentification by Orange

Biometrics Day Behavioural Authentification by Orange Biometrics Day Behavioural Authentification by Orange July 07, 2017 J-J Schwartzmann Motivations, techniques, privacy, and next steps 1 Content 1. Motivations 2. Techniques 3. Privacy protection 4. Next

More information

BIOMETRIC TECHNOLOGY: A REVIEW

BIOMETRIC TECHNOLOGY: A REVIEW International Journal of Computer Science and Communication Vol. 2, No. 2, July-December 2011, pp. 287-291 BIOMETRIC TECHNOLOGY: A REVIEW Mohmad Kashif Qureshi Research Scholar, Department of Computer

More information

Enhanced Authentication for Self-organizing Software platform using Smart SSD. Im Y. Jung, Gil-Jin Jang, Jung-Min Yang

Enhanced Authentication for Self-organizing Software platform using Smart SSD. Im Y. Jung, Gil-Jin Jang, Jung-Min Yang Enhanced Authentication for Self-organizing Software platform using Smart SSD Im Y. Jung, Gil-Jin Jang, Jung-Min Yang School of Electronics Engineering, Kyungpook National University, Republic of Korea

More information

Multimodal Fusion Vulnerability to Non-Zero Effort (Spoof) Imposters

Multimodal Fusion Vulnerability to Non-Zero Effort (Spoof) Imposters Multimodal Fusion Vulnerability to Non-Zero Effort (Spoof) mposters P. A. Johnson, B. Tan, S. Schuckers 3 ECE Department, Clarkson University Potsdam, NY 3699, USA johnsopa@clarkson.edu tanb@clarkson.edu

More information

Efficient Biometric Verification in Encrypted Domain

Efficient Biometric Verification in Encrypted Domain Efficient Biometric Verification in Encrypted Domain by Maneesh Upmanyu, Anoop M Namboodiri, Kannan Srinathan, C.V.Jawahar in ICB 2009 (International Conference on Biometrics) Report No: IIIT/TR/2009/194

More information

Security Analysis of Key Binding Biometric Cryptosystems

Security Analysis of Key Binding Biometric Cryptosystems Security Analysis of Key Binding Biometric Cryptosystems Maryam Lafkih 1, Mounia Mikram 1,2, Sanaa Ghouzali 1,3, and Mohamed El Haziti 4 1 LRIT, Faculty of Sciences, Mohammed V University, Rabat, Morocco

More information

Information Security Identification and authentication. Advanced User Authentication II

Information Security Identification and authentication. Advanced User Authentication II Information Security Identification and authentication Advanced User Authentication II 2016-01-29 Amund Hunstad Guest Lecturer, amund@foi.se Agenda for lecture I within this part of the course Background

More information

Multibiometric Template Security Using Fuzzy Vault

Multibiometric Template Security Using Fuzzy Vault Multibiometric Template Security Using Fuzzy Vault Karthik Nandakumar and Anil K. Jain Abstract Template security is a critical issue in biometric systems because biometric templates cannot be easily revoked

More information

Keywords Wavelet decomposition, SIFT, Unibiometrics, Multibiometrics, Histogram Equalization.

Keywords Wavelet decomposition, SIFT, Unibiometrics, Multibiometrics, Histogram Equalization. Volume 3, Issue 7, July 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Secure and Reliable

More information

Face Template Protection using Deep Convolutional Neural Network

Face Template Protection using Deep Convolutional Neural Network Face Template Protection using Deep Convolutional Neural Network Arun Kumar Jindal, Srinivas Chalamala, Santosh Kumar Jami TCS Research, Tata Consultancy Services, India {jindal.arun, chalamala.srao, santoshkumar.jami}@tcs.com

More information

Chapter 3: User Authentication

Chapter 3: User Authentication Chapter 3: User Authentication Comp Sci 3600 Security Outline 1 2 3 4 Outline 1 2 3 4 User Authentication NIST SP 800-63-3 (Digital Authentication Guideline, October 2016) defines user as: The process

More information

arxiv: v1 [cs.ai] 7 Aug 2017

arxiv: v1 [cs.ai] 7 Aug 2017 MULTIBIOMETRIC SECURE SYSTEM BASED ON DEEP LEARNING Veeru Talreja, Matthew C. Valenti, and Nasser M. Nasrabadi West Virginia University, Morgantown, USA arxiv:1708.02314v1 [cs.ai] 7 Aug 2017 ABSTRACT In

More information

On the Security of Yoon and Yoo s Biometrics Remote User Authentication Scheme

On the Security of Yoon and Yoo s Biometrics Remote User Authentication Scheme On the Security of Yoon and Yoo s Biometrics Remote User Authentication Scheme MING LIU * Department of Tourism Management WEN-GONG SHIEH Department of Information Management Chinese Culture University

More information

IMPROVED FUZZY VAULT SCHEME FOR FINGERPRINT VERIFICATION

IMPROVED FUZZY VAULT SCHEME FOR FINGERPRINT VERIFICATION IMPROVED FUZZY VAULT SCHEME FOR FINGERPRINT VERIFICATION C. Örencik, T. B. Pedersen, E. Savaş and M. Keskinoz Faculty of Engineering & Natural Sciences, Sabanci University, Istanbul, 34956, Turkey {cengizo@su.,

More information

Secure Learning Algorithm for Multimodal Biometric Systems against Spoof Attacks

Secure Learning Algorithm for Multimodal Biometric Systems against Spoof Attacks 2011 International Conference on Information and etwork Technology IPCSIT vol.4 (2011) (2011) IACSIT Press, Singapore Secure Learning Algorithm for Multimodal Biometric Systems against Spoof Attacks Zahid

More information

Find Pretend Biometric Mistreatment Image Quality Assessment for animateness Detection

Find Pretend Biometric Mistreatment Image Quality Assessment for animateness Detection 161 Find Pretend Biometric Mistreatment Image Quality Assessment for animateness Detection K.Guna Seelan 1, Ms.N.Radhika 2 1 P.G Student, Computer Science Department, Prist University, TamilNadu, India

More information

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08r. Pre-exam 2 Last-minute Review Cryptography Paul Krzyzanowski Rutgers University Spring 2018 March 26, 2018 CS 419 2018 Paul Krzyzanowski 1 Cryptographic Systems March 26, 2018 CS

More information

Bipartite Biotokens: Definition, Implementation, and Analysis

Bipartite Biotokens: Definition, Implementation, and Analysis Bipartite Biotokens: Definition, Implementation, and Analysis W.J. Scheirer 2,1, and T.E. Boult 1,2,, 1 Univ. of Colorado at Colorado Springs, Colorado Springs, CO - 80918 2 Securics Inc, Colorado Springs,

More information

On-line Signature Verification on a Mobile Platform

On-line Signature Verification on a Mobile Platform On-line Signature Verification on a Mobile Platform Nesma Houmani, Sonia Garcia-Salicetti, Bernadette Dorizzi, and Mounim El-Yacoubi Institut Telecom; Telecom SudParis; Intermedia Team, 9 rue Charles Fourier,

More information

Cancellable fuzzy vault with periodic transformation for biometric template protection

Cancellable fuzzy vault with periodic transformation for biometric template protection IET Biometrics Research Article Cancellable fuzzy vault with periodic transformation for biometric template protection ISSN 2047-4938 Received on 12th May 2015 Revised on 29th September 2015 Accepted on

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 9: Authentication Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Definition of entity authentication Solutions password-based

More information

A Multimodal Biometric Identification System Using Finger Knuckle Print and Iris

A Multimodal Biometric Identification System Using Finger Knuckle Print and Iris A Multimodal Biometric Identification System Using Finger Knuckle Print and Iris Sukhdev Singh 1, Dr. Chander Kant 2 Research Scholar, Dept. of Computer Science and Applications, K.U., Kurukshetra, Haryana,

More information

Fingerprint Image Enhancement and Mixing Fingerprints for Protecting Privacy Ria Mathews 1 Bino Thomas 2

Fingerprint Image Enhancement and Mixing Fingerprints for Protecting Privacy Ria Mathews 1 Bino Thomas 2 IJSRD - International Journal for Scientific Research & Development Vol. 3, Issue 09, 2015 ISSN (online): 2321-0613 Fingerprint Image Enhancement and Mixing Fingerprints for Protecting Privacy Ria Mathews

More information

Reducing FMR of Fingerprint Verification by Using the Partial Band of Similarity

Reducing FMR of Fingerprint Verification by Using the Partial Band of Similarity Reducing FMR of Fingerprint Verification by Using the Partial Band of Similarity Seung-Hoon Chae 1,Chang-Ho Seo 2, Yongwha Chung 3, and Sung Bum Pan 4,* 1 Dept. of Information and Communication Engineering,

More information

BIOMETRIC SYSTEM TO SECURE THE INTERNET OF THINGS

BIOMETRIC SYSTEM TO SECURE THE INTERNET OF THINGS BIOMETRIC SYSTEM TO SECURE THE INTERNET OF THINGS Olja Latinović Faculty of Organizational Sciences, University of Belgrade, Belgrade, Republic of Serbia, oljalatinovic88@gmail.com Critical review DOI:

More information

An Overview of Biometric Image Processing

An Overview of Biometric Image Processing An Overview of Biometric Image Processing CHAPTER 2 AN OVERVIEW OF BIOMETRIC IMAGE PROCESSING The recognition of persons on the basis of biometric features is an emerging phenomenon in our society. Traditional

More information

Accuracy and Security Evaluation of Multi-Factor Biometric Authentication

Accuracy and Security Evaluation of Multi-Factor Biometric Authentication Accuracy and Security Evaluation of Multi-Factor Biometric Authentication Hisham Al-Assam, Harin Sellahewa, Sabah Jassim Department of Applied Computing University of Buckingham Buckingham, MK18 1EG, United

More information

Double Encryption Based Secure Biometric Authentication System

Double Encryption Based Secure Biometric Authentication System Double Encryption Based Secure Biometric Authentication System S.Kavin hari hara sudhan (1), Prof.S.Ramamoorthy (2) (1) M.Tech student in Computer Science and Engineering (2) Professor in Computer Science

More information

Privacy and Security Assessment of Biometric Systems

Privacy and Security Assessment of Biometric Systems Privacy and Security Assessment of Biometric Systems Mohamad El-Abed, Patrick Lacharme, Christophe Rosenberger To cite this version: Mohamad El-Abed, Patrick Lacharme, Christophe Rosenberger. Privacy and

More information

SECURITY-ENHANCING TECHNOLOGIES FOR BIOMETRIC SYSTEMS

SECURITY-ENHANCING TECHNOLOGIES FOR BIOMETRIC SYSTEMS SECURITY-ENHANCING TECHNOLOGIES FOR BIOMETRIC SYSTEMS HANIMOL T M M E. Computer Science and Engineering, Gnanamani College of Technology, Namakkal. hanikutty.18@gmail.com SVIDHUSHAVARSHINI, Assistant Professor,

More information

A Simple Review of Biometric Template Protection Schemes Used in Preventing Adversary Attacks on Biometric Fingerprint Templates

A Simple Review of Biometric Template Protection Schemes Used in Preventing Adversary Attacks on Biometric Fingerprint Templates A Simple Review of Biometric Template Protection Schemes Used in Preventing Adversary Attacks on Biometric Fingerprint Templates Joseph Mwema, Michael Kimwele, Stephen Kimani School of Computing and Information

More information

Biometric Cryptography: Key Generation Using Feature and Parametric Aggregation

Biometric Cryptography: Key Generation Using Feature and Parametric Aggregation Biometric Cryptography: Key Generation Using Feature and Parametric Aggregation Christopher Ralph Costanzo School of Engineering and Applied Sciences Department of Computer Science The George Washington

More information

Poisoning Adaptive Biometric Systems

Poisoning Adaptive Biometric Systems Poisoning Adaptive Biometric Systems Battista Biggio, Giorgio Fumera, Fabio Roli, and Luca Didaci Department of Electrical and Electronic Engineering, University of Cagliari Piazza d Armi 923, Cagliari,

More information

Multimodal Biometric Approaches to Handle Privacy and Security Issues in Radio Frequency Identification Technology

Multimodal Biometric Approaches to Handle Privacy and Security Issues in Radio Frequency Identification Technology Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 3, March 2015,

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

Who are you? Enter userid and password. Means of Authentication. Authentication 2/19/2010 COMP Authentication is the process of verifying that

Who are you? Enter userid and password. Means of Authentication. Authentication 2/19/2010 COMP Authentication is the process of verifying that Who are you? Authentication COMP620 Authentication is the process of verifying that the user or system is who they claim li to be. A system may be acting on behalf of a given principal. Authentication

More information

CIS 4360 Secure Computer Systems Biometrics (Something You Are)

CIS 4360 Secure Computer Systems Biometrics (Something You Are) CIS 4360 Secure Computer Systems Biometrics (Something You Are) Professor Qiang Zeng Spring 2017 Previous Class Credentials Something you know (Knowledge factors) Something you have (Possession factors)

More information

An Efficient Secure Biometric System with Non-Invertible Gabor Transform

An Efficient Secure Biometric System with Non-Invertible Gabor Transform www.ijcsi.org 170 An Efficient Secure Biometric System with Non-Invertible Gabor Transform Radha Narayanan 1 and Kathikeyan Subramanian 2 1 Department of Computer Science, Karpagam University Coimbatore,641

More information

Securing Iris Templates using Combined User and Soft Biometric based Password Hardened Fuzzy Vault

Securing Iris Templates using Combined User and Soft Biometric based Password Hardened Fuzzy Vault Securing Iris Templates using Combined User and Soft Biometric based Password Hardened Fuzzy Vault V. S. Meenakshi SNR Sons College, Coimbatore,Tamil Nadu, India.. Dr. G. Padmavathi Avinashilingam University

More information

Template Protection for PCA-LDA-based 3D Face Recognition Systems

Template Protection for PCA-LDA-based 3D Face Recognition Systems Template Protection for PCA-LDA-based 3D Face Recognition Systems Daniel Hartung Email: hartung.dani@gmail.com Abstract: Authentication based on biometrics became significantly important over the last

More information

Biometrics. Overview of Authentication

Biometrics. Overview of Authentication May 2001 Biometrics The process of verifying that the person with whom a system is communicating or conducting a transaction is, in fact, that specific individual is called authentication. Authentication

More information

From the Iriscode to the Iris: A New Vulnerability Of Iris Recognition Systems

From the Iriscode to the Iris: A New Vulnerability Of Iris Recognition Systems From the Iriscode to the Iris: A New Vulnerability Of Iris Recognition Systems Javier Galbally Biometrics Recognition Group - ATVS Escuela Politécnica Superior Universidad Autónoma de Madrid, SPAIN http://atvs.ii.uam.es

More information

Biometric Detection in Fingerprint, Iris, and 2D face using hybrid of IQA and SIFT

Biometric Detection in Fingerprint, Iris, and 2D face using hybrid of IQA and SIFT International Journal of Innovative Research in Electronics and Communications (IJIREC) Volume 2, Issue 8, 2015, PP 1-8 ISSN 2349-4042 (Print) & ISSN 2349-4050 (Online) www.arcjournals.org Biometric Detection

More information

Security of the Lin-Lai smart card based user authentication scheme

Security of the Lin-Lai smart card based user authentication scheme Security of the Lin-Lai smart card based user authentication scheme Chris J. Mitchell and Qiang Tang Technical Report RHUL MA 2005 1 27 January 2005 Royal Holloway University of London Department of Mathematics

More information

Combining Iris Biometric System and Cryptography Provide a Strong Security Authentication

Combining Iris Biometric System and Cryptography Provide a Strong Security Authentication American Research Journal of Computer Science and Information Technology (ARJCSIT), 17 pages Research Article Introduction Open Access Combining Iris Biometric System and Cryptography Provide a Strong

More information

Abstract. 1. Introduction

Abstract. 1. Introduction Supporting Signatures in Mobile Environments Scott Campbell Department of Computer Science and Systems Analysis, Miami University scott@cc-campbell.com Abstract s, like physical s, can verify that a specific

More information

Secure Biometrics Via Syndromes

Secure Biometrics Via Syndromes Secure Biometrics Via Syndromes Emin Martinian, Sergey Yekhanin, Jonathan S. Yedidia Mitsubishi Electric Research Labs Cambridge, MA 02139 {martinian,yedidia}@merl.com, yekhanin@mit.edu Abstract We consider

More information

Implementation of the USB Token System for Fingerprint Verification

Implementation of the USB Token System for Fingerprint Verification Implementation of the USB Token System for Fingerprint Verification Daesung Moon, Youn Hee Gil, Sung Bum Pan, and Yongwha Chung Biometrics Technology Research Team, ETRI, Daejeon, Korea {daesung, yhgil,

More information

Improved cancelable fingerprint templates using minutiae-based functional transform

Improved cancelable fingerprint templates using minutiae-based functional transform SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 2014; 7:1543 1551 Published online 17 May 2013 in Wiley Online Library (wileyonlinelibrary.com)..788 SPECIAL ISSUE PAPER using minutiae-based

More information

FACE BASED BIOMETRIC AUTHENTICATION WITH CHANGEABLE AND PRIVACY PRESERVABLE TEMPLATES. Yongjin Wang, K.N. Plataniotis

FACE BASED BIOMETRIC AUTHENTICATION WITH CHANGEABLE AND PRIVACY PRESERVABLE TEMPLATES. Yongjin Wang, K.N. Plataniotis FACE BASED BIOMETRIC AUTHETICATIO WITH CHAGEABLE AD PRIVACY PRESERVABLE TEMPLATES Yongjin Wang, K.. Plataniotis The Edward S. Rogers Sr. Department of Electrical and Computer Engineering, University of

More information

A Survey on Security in Palmprint Recognition: A Biometric Trait

A Survey on Security in Palmprint Recognition: A Biometric Trait A Survey on Security in Palmprint Recognition: A Biometric Trait Dhaneshwar Prasad Dewangan 1, Abhishek Pandey 2 Abstract Biometric based authentication and recognition, the science of using physical or

More information